Web-eyes - OSINT tools for website research

Overview

WEB-EYES V1.0

web-eyes: OSINT tools for website research, 14 research methods are available:

  1. HINFO: HTTP HEADERS SCANNER
  2. HSECURE: HTTP SECURITY HEADERS SCANNER
  3. WEBTECH: WEBSITE TECHNOLOGY LOOKUP
  4. WHOIS: WHOIS LOOKUP
  5. RWHOIS: REVERSE WHOIS LOOKUP
  6. IPHISTORY: IP HISTORY LOOKUP
  7. DNSLOOK: DNS RECORDS LOOKUP
  8. SUBDOMAINS: SUBDOMAINS SCANNER
  9. CERTFILE: CERTIFICATE LOOKUP
  10. IPLOOK: IP ADDRESS LOOKUP
  11. RIPLOOK: REVERSE IP ADDRESS LOOKUP
  12. RDNSLOOK: REVERSE DNS LOOKUP
  13. TCPSCAN: TCP PORTS SCANNER
  14. UDPSCAN: UDP PORTS SCANNER

  1. HINFO: HINFO [URL] => HINFO [https://example.com]
  2. HSECURE: HSECURE [URL] => HSECURE [https://example.com]
  3. WEBTECH: WEBTECH [DOMAIN] => WEBTECH [example.com]
  4. WHOIS: WHOIS: WHOIS [DOMAIN] => WHOIS [example.com]
  5. RWHOIS: RWHOIS: RWHOIS [DOMAIN] => RWHOIS [example.com]
  6. IPHISTORY: IPHISTORY: IPHISTORY [DOMAIN] => IPHISTORY [example.com]
  7. DNSLOOK: DNSLOOK [DOMAIN] => DNSLOOK [example.com]
  8. SUBDOMAINS: SUBDOMAINS [DOMAIN] => SUBDOMAINS [example.com]
  9. CERTFILE: CERTFILE [DOMAIN] => CERTFILE [example.com]
  10. IPLOOK: IPLOOK [IP] => IPLOOK [1.1.1.1]
  11. RIPLOOK: RIPLOOK [DOMAIN, IP] => RIPLOOK [https://example.com, 1.1.1.1]
  12. RDNSLOOK: RDNSLOOK [IP] => RDNSLOOK [1.1.1.1]
  13. TCPSCAN: TCPSCAN [IP] [PORT => COMMON, OWN] => TCPSCAN [1.1.1.1] [COMMON, 80]
  14. UDPSCAN: UDPSCAN [IP] [PORT => COMMON, OWN] => UDPSCAN [1.1.1.1] [COMMON, 80]

Prerequisites

apt-get install python3
pip3 install requests
pip3 install dnspython

Install

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
chmod +x web-eyes.py
./web-eyes.py

or

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
python3 web-eyes.py
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks.

Driver Buddy Reloaded Quickstart Table of Contents Installation Usage About Driver Buddy Reloaded Finding DispatchDeviceControl Labelling WDM & WDF St

Paolo 'VoidSec' Stagno 199 Jan 04, 2023
A Modified version of TCC's Osprey poc framework......

fierce-fish fierce-fish是由TCC(斗象能力中心)出品并维护的开源漏洞检测框架osprey的改写,去掉臃肿功能的精简版本poc框架 PS:真的用不惯其它臃肿的功能,不过作为一个收集漏洞poc && exp的框架还是非常不错的!!! osprey For beginners fr

lUc1f3r11 10 Dec 30, 2022
Apk Framework Detector

🚀🚀🚀Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk 😇😇

Daniel Agyapong 10 Dec 07, 2022
Dark-Fb No Login 100% safe

Dark-Fb No Login 100% safe TERMUX • pkg install python2 && git -y • pip2 install requests mechanize tqdm • git clone https://github.com/BOT-033/Sensei

Bukan Hamkel 1 Dec 04, 2021
GitGuardian Shield: protect your secrets with GitGuardian

Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

GitGuardian 1.2k Dec 27, 2022
Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

Cobus Carstens 46 Nov 12, 2022
Auto Tor Ip Changer

AutoTor Auto Tor Ip Changer for Linux! git clone https://github.com/Arest7/AutoTor cd AutoTor pip install -r requirements.txt python3 AutoTor.py follo

Ken Ryuguji 3 Jan 23, 2022
For educational purposes only. (Uzbek Edition)

DISCLAIMER 💣 Ushbu skriptdagi materiallar bilan bog'liq har qanday xatti-harakatlar faqat sizning javobgarligingizdir. Ushbu skriptdagi ma'lumotlarda

Husniddin Murodov 1 Feb 12, 2022
Python DNS Lookup: The Domain Name System (DNS) is basically the phonebook of the Internet

-Python-DNS-Lookup- ✨ 🌟 Python DNS Lookup ✨ 🌟 The Domain Name System (DNS) is

Ronnie Atuhaire 2 Feb 14, 2022
Subdomain enumeration,Web scraping and finding usernames automation script written in python

Subdomain enumeration,Web scraping and finding usernames automation script written in python

Syam 12 Nov 22, 2022
Scout Suite - an open source multi-cloud security-auditing tool,

Description Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using t

NCC Group Plc 5k Jan 05, 2023
Log4j vuln fuzz/scan with python

Log4jFuzz log4j vuln fuzz/scan USE // it's use localhost udp server to check target vuln. python3 log4jFuzz.py [option] optional arguments: -u URL,

VVzv 3 Dec 22, 2021
Yara Based Detection Engine for web browsers

Yobi Yara Based Detection for web browsers System Requirements Yobi requires python3 and and right now supports only firefox and other Gecko-based bro

imp0rtp3 44 Nov 20, 2022
A proxy for asyncio.AbstractEventLoop for testing purposes

aioloop-proxy A proxy for asyncio.AbstractEventLoop for testing purposes. When tests writing for asyncio based code, there are controversial requireme

aio-libs 12 Dec 12, 2022
Client script for the fisherman phishing tool

Client script for the fisherman phishing tool

Pushkar Raj 1 Feb 23, 2022
Proof of concept to check if hosts are vulnerable to CVE-2021-41773

CVE-2021-41773 PoC Proof of concept to check if hosts are vulnerable to CVE-2021-41773. Description (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CV

Jordan Jay 43 Nov 09, 2022
A simple Log4Shell Scan with python

🐞 Log4Scan 🔧 Log4Shell 简单的主动和被动扫描脚本 Log4scan 针对header头和fuzz参数的主动批量扫描,用于大批量黑盒检测

nul1 6 Aug 04, 2022
PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES) PassLock is a password manager and password

Akshay Vs 44 Nov 18, 2022
Separation of Mainlobes and Sidelobes in the Ultrasound Image Based on the Spatial Covariance (MIST) and Aperture-Domain Spectrum of Received Signals

Separation of Mainlobes and Sidelobes in the Ultrasound Image Based on the Spatial Covariance (MIST) and Aperture-Domain Spectrum of Received Signals

Rehman Ali 3 Jan 03, 2023
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

AnonyminHack5 13 Nov 03, 2022